Executive Summary

Informations
Name CVE-2006-5116 First vendor Publication 2006-10-03
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyAdmin before 2.9.1-rc1 allow remote attackers to perform unauthorized actions as another user by (1) directly setting a token in the URL though dynamic variable evaluation and (2) unsetting arbitrary variables via the _REQUEST array, related to (a) libraries/common.lib.php, (b) session.inc.php, and (c) url_generating.lib.php. NOTE: the PHP unset function vector is covered by CVE-2006-3017.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5116

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1207-1 (phpmyadmin)
File : nvt/deb_1207_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1207-2 (phpmyadmin)
File : nvt/deb_1207_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30141 phpMyAdmin url_generating.lib.php Multiple Method CSRF

30140 phpMyAdmin session.inc.php Multiple Method CSRF

29240 phpMyAdmin libraries/common.lib.php Multiple Method CSRF

Nessus® Vulnerability Scanner

Date Description
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-2300.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_071.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1207.nasl - Type : ACT_GATHER_INFO
2006-10-06 Name : The remote web server contains a PHP application that suffers from multiple i...
File : phpmyadmin_291.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_19b17ab451e011dba5ae00508d6a62df.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20253
BUGTRAQ http://www.securityfocus.com/archive/1/447491/100/0/threaded
CONFIRM http://prdownloads.sourceforge.net/phpmyadmin/phpMyAdmin-2.9.1-rc1.tar.gz?dow...
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-5
DEBIAN http://www.debian.org/security/2006/dsa-1207
MISC http://www.hardened-php.net/advisory_072006.130.html
SECUNIA http://secunia.com/advisories/22126
http://secunia.com/advisories/22781
http://secunia.com/advisories/23086
SREASON http://securityreason.com/securityalert/1677
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Nov/0010.html
VIM http://attrition.org/pipermail/vim/2006-October/001067.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29301

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:40
  • Multiple Updates
2021-04-22 01:05:18
  • Multiple Updates
2020-05-23 00:18:29
  • Multiple Updates
2018-10-18 00:19:43
  • Multiple Updates
2017-07-20 09:23:55
  • Multiple Updates
2016-04-26 15:08:50
  • Multiple Updates
2014-02-17 10:37:26
  • Multiple Updates
2013-12-14 21:19:29
  • Multiple Updates
2013-05-11 11:10:52
  • Multiple Updates